Changeset d24ce70c


Ignore:
Timestamp:
01/20/2017 04:07:38 PM (7 years ago)
Author:
Pierre Labastie <pieere@…>
Branches:
10.0, 10.1, 11.0, 11.1, 11.2, 11.3, 12.0, 12.1, 8.0, 8.1, 8.2, 8.3, 8.4, 9.0, 9.1, basic, bdubbs/svn, elogind, kea, ken/TL2024, ken/inkscape-core-mods, ken/tuningfonts, lazarus, lxqt, perl-modules, plabs/newcss, plabs/python-mods, python3.11, qt5new, rahul/power-profiles-daemon, renodr/vulkan-addition, trunk, upgradedb, xry111/intltool, xry111/llvm18, xry111/soup3, xry111/test-20220226, xry111/xf86-video-removal
Children:
73316d0
Parents:
93883ec
Message:

Add a patch for MIT Kerberos, so that the daemons start on IPv4 only hosts.
Fix also krb5.conf syntax for the logging section

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@18200 af4574ff-66df-0310-9fd7-8a98e5e911e0

File:
1 edited

Legend:

Unmodified
Added
Removed
  • postlfs/security/mitkrb.xml

    r93883ec rd24ce70c  
    7272        <para>
    7373          Estimated build time: &mitkrb-time;
     74        </para>
     75      </listitem>
     76    </itemizedlist>
     77
     78    <bridgehead renderas="sect3">Additional Downloads</bridgehead>
     79    <itemizedlist spacing="compact">
     80      <listitem>
     81        <para>
     82          Patch required on systems with IPv4 only enabled:
     83          <ulink url="&patch-root;/mitkrb-&mitkrb-version;-fix_ipv4_only-1.patch"/>
    7484        </para>
    7585      </listitem>
     
    107117
    108118    <para>
     119      If your system is configured to support only IPv4, apply the following
     120      patch:
     121    </para>
     122
     123<screen><userinput>patch -p1 -i ../mitkrb-&mitkrb-version;-fix_ipv4_only-1.patch</userinput></screen>
     124
     125    <para>
    109126      Build <application>MIT Kerberos V5</application> by running the
    110127      following commands:
     
    307324
    308325[logging]
    309     kdc = SYSLOG[:INFO[:AUTH]]
    310     admin_server = SYSLOG[INFO[:AUTH]]
    311     default = SYSLOG[[:SYS]]
     326    kdc = SYSLOG:INFO:AUTH
     327    admin_server = SYSLOG:INFO:AUTH
     328    default = SYSLOG:DEBUG:DAEMON
    312329
    313330# End /etc/krb5.conf</literal>
Note: See TracChangeset for help on using the changeset viewer.